Communicator IP with VPN

Hello

I have the router DSL 877 and uc520 connecting to each other, and I installed outside PC on this customer VPN Cisco and Cisco ip communicator, I want to do IP communicator works with uc520, the problem is I already configure VPN on the router and it works, but I cannot ping the uc520,.

I enclose the Visio diagram is how the connection and configuration.

The router 877 pls delete the following:

IP route 172.16.1.0 255.255.255.0 10.10.10.10

Also your UC520 also have the NAT configuration to be changed:

IP nat inside source list 1 interface FastEthernet0/0 overload

--> ACL 1, should be changed to ACL 150 as follows:

access-list 150 deny ip 10.1.1.0 0.0.0.255 172.16.1.0 0.0.0.255
access-list 150 deny ip 192.168.10.0 0.0.0.255 172.16.1.0 0.0.0.255
access-list 150 deny ip 10.1.10.0 0.0.0.3 172.16.1.0 0.0.0.255

access-list 150 permit ip 10.1.1.0 0.0.0.255 any
access-list 150 permit ip 192.168.10.0 0.0.0.255 any
access-list 150 permit ip 10.1.10.0 0.0.0.3 all


overload of IP nat inside source list 150 interface FastEthernet0/0

no nat ip within the source list 1 interface FastEthernet0/0 overload

Tags: Cisco Security

Similar Questions

  • [WRVS4400N] RADIUS with VPN?

    Hello

    I have an Active Directory with RADIUS server and I intend to buy a wireless router with VPN functionality,

    I took a glance at the WRVS4400N documentation and I saw the use of RADIUS with 802. 1 X and wireless, but nothing about its use with VPN...

    It is therefore possible to use RADIUS for authentication on the VPN?

    Thank you

    Hi Mathieu chick and welcome in the community at the homepage of Cisco!

    The WRVS440N is managed by the Cisco Small Business Support Community.

    For discussions about this product, go here.

  • Get "communication error with kernel" message when you try to run a virus scan program

    Get "communication error with kernel" message when you try to run a virus scan program

    Hello

    What antivirus do you use?

    Follow the steps in the article mentioned below and check if this solves the problem.


    The error message "error communicating with kernel":

    http://KB.eset.com/esetkb/index?page=content&ID=SOLN2280

  • Looking for Wireless-N Gigabit Router with VPN

    Hi all

    I recently bought the WRT310N Wireless - N Gigabit Router and I'm in love! I've updated from an old Netgear router, so now I'm enjoying performance gigabit.

    After buying my SIN, I now use VPN to connect to my NAS when I'm remote.  I started to look at installing openVPN on my NAS, but it seemed complicated and buggy, so who's got when I read that a large number of routers today include built-in VPN features.

    I searched but did not find any Wireless-N Gigabit router that also included the VPN features.  I found 10/100 routers with VPN, but not Gigabit Wireless-N.

    Linksys Wireless - N Gigabit routers with VPN integrated?  If Yes, can you tell me what model should I buy?

    In summary, I like to keep my Wireless-N Gigabit performance and (hopefullly!) the use of the VPN on the Linksys router so that I don't have to worry about the complex and buggy software VPN installs on my NAS.  How can I do this?

    Thank you!

    As far as I know model onlyh 1 that is suited to your requirement is WRVS4400N. Its a Wireless Gigabit router.

  • Problems with my 4 port Gigabit Security Router with VPN

    OK, I got a wireless router and I have a Web site hosted by 1and1.com and I could connect my fine site. But recently I got the 4 port Gigabit Security Router with VPN and since then I have not been able to connect to it even, I started my own ftp server it always blocks and it will capture everything until she tries to recover the files, then it expires just after a while

    What is the model number of your device? If you have a Web server and an FTP server behind the router, you will need to transfer the ports used by the said request. Ports TCP 80 and TCP 21.

  • C6280, win7 cannot print via active network with VPN

    Hi, I have 2 PCs, one Vista, one on Win7. With Vista, I can print over the network.

    Also, via USB on the win7 PC I can print.

    But I can't print via active on the Win7 with VPN network. Without VPN, it works.

    I had several problems with the installation of the SW. Finally it worked (I think I had to turn my VPN connection)

    It recognizes the printer, the State says: ready, but when I print, I get an error after a while.

    When I stop the VPN, I can print.

    I tried to load the patch for Win 7 (recommended on HP circuit (printer disappears), but what it says that I don't have the SW right?)

    any idea?

    Hi ReneH,

    I am pleased to hear that the problem has been resolved. Have a wonderful day.

  • Communication problem with the printer

    I'm trying to print on a printer Lexmark 1200 series of a Toshiba laptop. Laptop computer identifies the printer is the printer is displayed in the control panel. Whenever I try to print even if I get a message that says: "communication problem with the printer. Any help is appreciated.

    Hi Nick,

    1. What is the exact model of the printer number?

    2 is this problem limited to any specific application such as Internet Explorer, Microsoft Word etc.?

    It seems that some of the 1200 Series printers is not compatible with Windows 7. You can enter the number of exact model and research for more information.

    http://www.microsoft.com/en-us/windows/compatibility/win7/CompatCenter/ProductViewerWithDefaultFilters?TempOsid=win7&Locale=en-us&TextSearch=lexmark%2B1200%2B&Type=Both&CurrentPage=0&TotalPages=1&ShowCriteria=0&SortCriteria=Relevance&Compatibility=Unknown&LastRequested=14

    If the printer is compatible and you are always faced with the question, you can proceed with the steps.

    Method 1:

    Run the troubleshooter and update printer drivers.

    Solve printer problems

    http://Windows.Microsoft.com/en-us/Windows/printer-problems-in-Windows-help#fix-printer-problems=Windows-7&V1H=win8tab1&V2H=win7tab1&V3H=winvistatab1&v4h=winxptab1

    Method 2:

    If the problem persists. I suggest you perform the steps described in the article.

    "Communication not available" or "Document Failed to Print" Error Message and the print job hangs in the print queue

    http://support.Lexmark.com/index?page=content&ID=SO4473&locale=en&UserLocale=en_US

    Note: Antivirus software can help protect your computer against viruses and other security threats. Have a computer without any security software can cause a potential danger to your computer. Therefore, make sure to activate the firewall and security software once you are finished with the test.

    Hope this information helps. Response with status so that we can help you.

  • 3 RVS 4000 with VPN connection

    Hello

    I want to connect in a triangle 3 RVS 4000 router with VPN

    I configured 3 routers, which can connect to the Internet. Each of them are configured as the gateway.

    I created 2 tunnels on each router. But the vpn connection cannot be established.

    Here is the configuration of ROUTER1 another are configured in the same way, only the remote group configuration is different

    What I also open some ports for VPN, if yes which and were

    Thanks fpr your help and your response

    HP. Meyer

    Hi hanspetermeyer,

    Thank you for posting. You don't need to open all the ports for VPN. I noticed that your screenshot shows two routers have a common LAN subnet of 192.168.100.x. You will need a different local subnet for each router:

    1. 1 router: 192.168.1.1
    2. Router 2: 192.168.2.1
    3. Router 3: 192.168.3.1

    I think that you will find the tunnels only connect once you change the LAN IP of the routers so that they are on different subnets. Please let us know if it works.

  • Problem with "vpn sysopt connection permit.

    Hi all

    I would like to ask you for advice with "vpn sysopt connection permit". I have a problem with by-pass-access list (acl) in the INSIDE interface. As I understand it and I'm going to use this command, there is no need to especialy allow traffic in the access list for the INSIDE and I can control the filter-vpn traffic. But in my case it's quite the opposite, I want particularly to this INTERIOR acl traffi. When I allow this traffic inside acl L2L tunnel rises, hollow traffic flow vpn-fltr ane acl that everything is OK. But when I do not allow that this traffic is inside of the rule with Deny statement in acl INSIDE block traffic and tunnel goes ever upward. Part of the configuraciton which you can view below.

    Please let me know if I'm wrong, or what I did wrong?

    Thank you

    Karel

    PHA-FW01 # view worm | Worm Inc

    Cisco Adaptive Security Appliance Software Version 4,0000 1

    PHA-FW01 # display ru all sys

    No timewait sysopt connection

    Sysopt connection tcpmss 1380

    Sysopt connection tcpmss minimum 0

    Sysopt connection permit VPN

    Sysopt connection VPN-reclassify

    No sysopt preserve-vpn-stream connection

    no RADIUS secret ignore sysopt

    No inside sysopt noproxyarp

    No EXT-VLAN20 sysopt noproxyarp

    No EXT-WIFI-VLAN30 sysopt noproxyarp

    No OUTSIDE sysopt noproxyarp

    PHA-FW01 # display the id of the object-group ALGOTECH

    object-group network ALGOTECH

    object-network 10.10.22.0 255.255.255.0

    host of the object-Network 172.16.15.11

    PHA-FW01 # show running-config id of the object VLAN20

    network of the VLAN20 object

    subnet 10.1.2.0 255.255.255.0

    L2L_to_ALGOTECH list extended access permitted ip object object-group VLAN20 ALGOTECH

    extended access list ACL-ALGOTECH allow ip object-group object VLAN20 ALGOTECH

    Note EXT-VLAN20 of access list =.

    access list EXT-VLAN20 allowed extended ip object VLAN20 ALGOTECH #why object-group must be the rule here?

    access list EXT-VLAN20 extended permitted udp object VLAN20 object-group OUT-DNS-SERVERS eq field

    EXT-VLAN20 allowed extended VLAN20 object VPN-USERS ip access list

    EXT-VLAN20 extended access list permit ip object VLAN20 OPENVPN-SASPO object-group

    EXT-VLAN20 allowed extended object VLAN10 VLAN20 ip access list

    deny access list extended VLAN20 EXT ip no matter what LOCAL NETS of object-group paper

    EXT-VLAN20 allowed extended icmp access list no echo

    access list EXT-VLAN20 allowed extended object-group SERVICE VLAN20 object VLAN20 everything

    EXT-VLAN20 extended access list deny ip any any newspaper

    extended access list ACL-ALGOTECH allow ip object-group object VLAN20 ALGOTECH

    GROUP_POLICY-91 group policy. X 41. X.12 internal

    GROUP_POLICY-91 group policy. X 41. X.12 attributes

    value of VPN-filter ACL-ALGOTECH

    Ikev1 VPN-tunnel-Protocol

    tunnel-group 91.X41. X.12 type ipsec-l2l

    tunnel-group 91.X41. X.12 General attributes

    Group Policy - by default-GROUP_POLICY-91. X 41. X.12

    tunnel-group 91.X41. X.12 ipsec-attributes

    IKEv1 pre-shared-key *.

    PHA-FW01 # show running-config nat

    NAT (EXT-VLAN20, outdoors) static source VLAN20 VLAN20 static destination ALGOTECH ALGOTECH non-proxy-arp-search to itinerary

    network of the VLAN20 object

    dynamic NAT interface (EXT-VLAN20, outdoors)

    group-access to the INTERIOR in the interface inside

    Access-group interface VLAN20 EXT EXT-VLAN20

    Hello

    The command "sysopt connection permit-vpn" is the default setting and it applies only to bypass ACL interface to the interface that ends the VPN. It would be connected to the external network interface. This custom has no effect on the other interfaces ACL interface.

    So if you initiate or need to open connections from your local network to remote network through the VPN L2L connection then you will need to allow this traffic on your LAN interface ACL networks.

    If the situation was that only the remote end has launched connections to your network then 'sysopt permit vpn connection' would allow their connections around the external interfaces ACL. If If you have a VPN configured ACL filter, I think that the traffic will always accompany against this ACL.

    Here are the ASA reference section to order custom "sysopt"

    http://www.Cisco.com/en/us/docs/security/ASA/command-reference/S21.html#wp1567918

    -Jouni

  • Problem with VPN

    I have two problems with IPSEC VPN, using the cisco client, and a third, which I think could answer here if this isn't strictly associated with VPN.

    1. cannot access the internet, while VPN is in place. This can be a problem of client as I * think * I've split tunneling to install correctly.

    2. cannot access other networks except the network associated with the inside interface natively.

    3. I can not ping to the internet from inside, be it on the VPN or not.

    I tend to use the SMDA; Please, if possible, keep the answer to this kindof of entry.

    Here is the config:

    Output of the command: "sh run".

    : Saved

    :

    ASA Version 8.4 (1)

    !

    hostname BVGW

    domain blueVector.com

    activate qWxO.XjLGf3hYkQ1 encrypted password

    2KFQnbNIdI.2KYOU encrypted passwd

    names of

    !

    interface Ethernet0/0

    nameif outside

    security-level 10

    IP 5.29.79.10 255.255.255.248

    !

    interface Ethernet0/1

    nameif inside

    security-level 100

    IP 172.17.1.2 255.255.255.0

    !

    interface Ethernet0/2

    Shutdown

    No nameif

    no level of security

    no ip address

    !

    interface Ethernet0/3

    Shutdown

    No nameif

    no level of security

    no ip address

    !

    interface Management0/0

    nameif management

    security-level 100

    IP 172.19.1.1 255.255.255.0

    management only

    !

    passive FTP mode

    DNS server-group DefaultDNS

    domain blueVector.com

    permit same-security-traffic inter-interface

    permit same-security-traffic intra-interface

    the subject of WiFi network

    172.17.100.0 subnet 255.255.255.0

    WiFi description

    the object to the Interior-net network

    172.17.1.0 subnet 255.255.255.0

    network of the NOSPAM object

    Home 172.17.1.60

    network of the BH2 object

    Home 172.17.1.60

    the EX2 object network

    Home 172.17.1.61

    Description internal Exchange / SMTP outgoing

    the Mail2 object network

    Home 5.29.79.11

    Description Ext EX2

    network of the NETWORK_OBJ_172.17.1.240_28 object

    subnet 172.17.1.240 255.255.255.240

    network of the NETWORK_OBJ_172.17.200.0_24 object

    172.17.200.0 subnet 255.255.255.0

    DM_INLINE_TCP_1 tcp service object-group

    port-object eq www

    EQ object of the https port

    the DM_INLINE_NETWORK_1 object-group network

    network-object BH2

    network-object NOSPAM

    Outside_access_in list extended access permit tcp any eq smtp DM_INLINE_NETWORK_1 object-group

    Outside_access_in list extended access permit tcp any object object-group DM_INLINE_TCP_1 BH2

    pager lines 24

    Enable logging

    asdm of logging of information

    Outside 1500 MTU

    Within 1500 MTU

    management of MTU 1500

    mask pool local 172.17.1.240 - 172.17.1.250 VPN IP 255.255.255.0

    mask pool local 172.17.200.100 - 172.17.200.200 VPN2 IP 255.255.255.0

    no failover

    ICMP unreachable rate-limit 1 burst-size 1

    don't allow no asdm history

    ARP timeout 14400

    NAT (inside, outside) static source EX2 Mail2

    NAT (inside, outside) static source all all NETWORK_OBJ_172.17.1.240_28 of NETWORK_OBJ_172.17.1.240_28 static destination

    NAT (inside, outside) static source all all NETWORK_OBJ_172.17.200.0_24 of NETWORK_OBJ_172.17.200.0_24 static destination

    NAT (inside, outside) static source to the Interior-NET Interior-net destination static NETWORK_OBJ_172.17.1.240_28 NETWORK_OBJ_172.17.1.240_28

    !

    the object to the Interior-net network

    NAT (inside, outside) dynamic interface

    network of the NOSPAM object

    NAT (inside, outside) static 5.29.79.12

    Access-group Outside_access_in in interface outside

    Route outside 0.0.0.0 0.0.0.0 5.29.79.9 1

    Route inside 10.2.0.0 255.255.255.0 172.17.1.1 1

    Route inside 10.3.0.0 255.255.255.128 172.17.1.1 1

    Route inside 10.10.10.0 255.255.255.0 172.17.1.1 1

    Route inside 172.17.100.0 255.255.255.0 172.17.1.3 1

    Route inside 172.18.1.0 255.255.255.0 172.17.1.1 1

    Route inside 192.168.1.0 255.255.255.0 172.17.1.1 1

    Route inside 192.168.11.0 255.255.255.0 172.17.1.1 1

    Route inside 192.168.30.0 255.255.255.0 172.17.1.1 1

    Timeout xlate 03:00

    Timeout conn 01:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02

    Sunrpc timeout 0:10:00 h323 0:05:00 h225 mgcp from 01:00 0:05:00 mgcp-pat 0:05:00

    Sip timeout 0:30:00 sip_media 0:02:00 prompt Protocol sip-0: 03:00 sip - disconnect 0:02:00

    Timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute

    timeout tcp-proxy-reassembly 0:01:00

    dynamic-access-policy-registration DfltAccessPolicy

    AAA-server blueVec protocol ldap

    blueVec AAA-server (inside) host 172.17.1.41

    LDAP-base-dn DC = adrs1, DC = net

    LDAP-group-base-dn DC = EIM, DC = net

    LDAP-scope subtree

    LDAP-naming-attribute sAMAccountName

    LDAP-login-password *.

    LDAP-connection-dn CN = Hanna\, Roger, OU = human, or = WPLAdministrator, DC = adrs1, DC = net

    microsoft server type

    Enable http server

    http 192.168.1.0 255.255.255.0 management

    http 172.17.1.0 255.255.255.0 inside

    http 24.32.208.223 255.255.255.255 outside

    No snmp server location

    No snmp Server contact

    Server enable SNMP traps snmp authentication linkup, linkdown warmstart of cold start

    Crypto ipsec transform-set ikev1 ESP-AES-256-MD5 esp-aes-256 esp-md5-hmac

    Crypto ipsec transform-set ikev1 ESP-DES-SHA esp - esp-sha-hmac

    Crypto ipsec transform-set ikev1 esp ESP-DES-MD5-esp-md5-hmac

    Crypto ipsec transform-set ikev1 ESP-AES-192-MD5 esp-aes-192 esp-md5-hmac

    Crypto ipsec transform-set ikev1 ESP-3DES-MD5-esp-3des esp-md5-hmac

    Crypto ipsec transform-set ikev1 ESP-AES-256-SHA esp-aes-256 esp-sha-hmac

    Crypto ipsec transform-set ikev1 ESP-AES-128-SHA aes - esp esp-sha-hmac

    Crypto ipsec transform-set ikev1 ESP-AES-192-SHA esp-aes-192 esp-sha-hmac

    Crypto ipsec transform-set ikev1 ESP-AES-128-MD5-esp - aes esp-md5-hmac

    Crypto ipsec transform-set ikev1 SHA-ESP-3DES esp-3des esp-sha-hmac

    crypto dynamic-map SYSTEM_DEFAULT_CRYPTO_MAP 65535 define ikev1 transform-set ESP-AES-128-SHA ESP-AES-128-MD5 ESP-AES-192-SHA ESP-AES-192-MD5 ESP-AES-256-SHA ESP-AES-256-MD5 ESP-3DES-SHA MD5-ESP-3DES ESP-DES-SHA ESP-DES-MD5

    card crypto Outside_map 65535-isakmp dynamic ipsec SYSTEM_DEFAULT_CRYPTO_MAP

    Outside_map interface card crypto outside

    Crypto ikev1 allow outside

    IKEv1 crypto policy 10

    preshared authentication

    3des encryption

    sha hash

    Group 2

    life 86400

    IKEv1 crypto policy 30

    authentication crack

    3des encryption

    sha hash

    Group 2

    life 86400

    Telnet timeout 5

    SSH 172.17.1.0 255.255.255.0 inside

    SSH timeout 5

    Console timeout 0

    dhcpd address 172.17.1.100 - 172.17.1.200 inside

    dhcpd 4.2.2.2 dns 8.8.8.8 interface inside

    dhcpd lease interface 100000 inside

    dhcpd adrs1.net area inside interface

    !

    a basic threat threat detection

    threat detection statistics

    a statistical threat detection tcp-interception rate-interval 30 burst-400-rate average rate 200

    WebVPN

    internal blueV group policy

    attributes of the strategy of group blueV

    value of server WINS 172.17.1.41

    value of 172.17.1.41 DNS server 172.17.1.42

    Ikev1 VPN-tunnel-Protocol

    value by default-field ADRS1.NET

    internal blueV_1 group policy

    attributes of the strategy of group blueV_1

    value of server WINS 172.17.1.41

    value of 172.17.1.41 DNS server 172.17.1.42

    Ikev1 VPN-tunnel-Protocol

    Split-tunnel-policy tunnelspecified

    adrs1.NET value by default-field

    username gwhitten encrypted password privilege 0 8fLfC1TTV35zytjA

    username gwhitten attributes

    VPN-group-policy blueV

    rparker encrypted FnbvAdOZxk4r40E5 privilege 15 password username

    attributes of username rparker

    VPN-group-policy blueV

    username mhale encrypted password privilege 0 2reWKpsLC5em3o1P

    username mhale attributes

    VPN-group-policy blueV

    VpnUser2 SlHbkDWqPQLgylxJ encrypted privilege 0 username password

    username VpnUser2 attributes

    VPN-group-policy blueV

    Vpnuser3 R6zHxBM9chjqBPHl encrypted privilege 0 username password

    username Vpnuser3 attributes

    VPN-group-policy blueV

    username VpnUser1 encrypted password privilege 0 mLHXwxsjJEIziFgb

    username VpnUser1 attributes

    VPN-group-policy blueV

    username dcoletto encrypted password privilege 0 g53yRiEqpcYkSyYS

    username dcoletto attributes

    VPN-group-policy blueV

    username, password jmcleod aSV6RHsq7Wn/YJ7X encrypted privilege 0

    username jmcleod attributes

    VPN-group-policy blueV

    rhanna encrypted Pd3E3vqnGmV84Ds2 privilege 15 password username

    rhanna attributes username

    VPN-group-policy blueV

    username rheimann encrypted password privilege 0 tHH5ZYDXJ0qKyxnk

    username rheimann attributes

    VPN-group-policy blueV

    username jwoosley encrypted password privilege 0 yBOc8ubzzbeBXmuo

    username jwoosley attributes

    VPN-group-policy blueV

    2DBQVSUbfTBuxC8u encrypted password privilege 0 kdavis username

    kdavis username attributes

    VPN-group-policy blueV

    username mbell encrypted password privilege 0 adskOOsnVPnw6eJD

    username mbell attributes

    VPN-group-policy blueV

    bmiller dpqK9cKk50J7TuPN encrypted password privilege 0 username

    bmiller username attributes

    VPN-group-policy blueV

    type tunnel-group blueV remote access

    tunnel-group blueV General-attributes

    address VPN2 pool

    authentication-server-group blueVec

    Group Policy - by default-blueV_1

    blueV group of tunnel ipsec-attributes

    IKEv1 pre-shablue-key *.

    !

    class-map inspection_default

    match default-inspection-traffic

    !

    !

    type of policy-card inspect dns preset_dns_map

    parameters

    maximum message length automatic of customer

    message-length maximum 512

    Policy-map global_policy

    class inspection_default

    inspect the preset_dns_map dns

    inspect the ftp

    inspect h323 h225

    inspect the h323 ras

    inspect the rsh

    inspect the rtsp

    inspect esmtp

    inspect sqlnet

    inspect the skinny

    inspect sunrpc

    inspect xdmcp

    inspect the sip

    inspect the netbios

    inspect the tftp

    Review the ip options

    !

    global service-policy global_policy

    context of prompt hostname

    call-home

    Profile of CiscoTAC-1

    no active account

    http https://tools.cisco.com/its/service/oddce/services/DDCEService destination address

    email address of destination [email protected] / * /

    destination-mode http transport

    Subscribe to alert-group diagnosis

    Subscribe to alert-group environment

    Subscribe to alert-group monthly periodic inventory

    monthly periodicals to subscribe to alert-group configuration

    daily periodic subscribe to alert-group telemetry

    HPM topN enable

    Cryptochecksum:2491a825fb8a81439a6c80288f33818e

    : end

    Any help is appreciated!

    -Roger

    Hey,.

    Unfortunately, I do not use ASDM myself but will always mention things that could be done.

    You do not split tunneling. All traffic either tunnel to the ASA, while VPN is active

    You have the following line under the "group policy"

    Split-tunnel-policy tunnelspecified

    You will also need this line

    Split-tunnel-network-list value

    Defines the destination for the VPN Client networks. If you go in on the side of the ASDM group policy settings, you should see that no ACL is selected. You don't really seem to have an ACL in the configuration above, for the split tunneling?

    To activate access Internet via the VPN Client now in the current configuration, I would say the following configuration of NAT

    VPN-CLIENT-PAT-SOURCE network object-group

    object-network 172.17.200.0 255.255.255.0

    NAT (outside, outdoor) automatic interface after dynamic source VPN-CLIENT-PAT-SOURCE

    In regards to the traffic does not for other networks, I'm not really sure. I guess they aren't hitting the rule NAT that are configured. I think they should, but I guess they aren't because its does not work

    I could myself try the following configuration of NAT

    object-group, network LAN-NETWORKS

    object-network 10.2.0.0 255.255.255.0

    object-network 10.3.0.0 255.255.255.128

    object-network 10.10.10.0 255.255.255.0

    object-network 172.17.100.0 255.255.255.0

    object-network 172.18.1.0 255.255.255.0

    object-network 192.168.1.0 255.255.255.0

    object-network 192.168.11.0 255.255.255.0

    object-network 192.168.30.0 255.255.255.0

    object-group, network VPN-POOL

    object-network 172.17.200.0 255.255.255.0

    NAT (inside, outside) static static source of destination LAN-LAN-NETWORK VPN-VPN-POOL

    Add ICMP ICMP Inspection

    Policy-map global_policy

    class inspection_default

    inspect the icmp

    or alternatively

    fixup protocol icmp

    This will allow automatically response to ICMP echo messages pass through the firewall. I assume that they are is blocked by the firewall now since you did not previously enable ICMP Inspection.

    -Jouni

  • error message "there is a communication problem with the web server."

    I'm trying to connect to three rivers FCU website www.3riversfcu.org and I get the message error "there is a communication problem with the web server." I am running Windows 7 on Toshiba laptop. No idea how to solve this problem? Something in the settings?

    Hi, Mayhem15,

    See if this troubleshooting help.  It was written for Windows XP, but in many cases, these documents still apply for more recent versions of Windows.

    How to troubleshoot possible causes of Internet connection problems in Windows XP

    http://support.Microsoft.com/kb/314095

  • Passed the port, conflict with VPN

    Hello

    I have a WEB SERVER, I want to share, this bellows port forwarding work well:

    I mean by that:

    The WEB SERVER is 192.168.10.10 on the local network and on the WEB, it's 81.83.XX. YY:8095

    When I try that it works with VPN ON or OFF.

    If I make a VPN TUNNEL, the link above and still work, but I can't see it in its original address: 192.168.10.10

    Here below a small part of the original manuscript and half of the solution:

    IP nat inside source static tcp 192.168.10.68 5800 interface FastEthernet0/0 5800

    overload of IP nat inside source list 170 interface FastEthernet0/0

    IP nat inside source static tcp 192.168.10.10 80 interface FastEthernet0/0 8095

    IP nat inside source static tcp 192.168.10.68 5900 interface FastEthernet0/0 5900

    overload of IP nat inside source list interface FastEthernet0/0.245 NAT1

    !

    access-list 150 permit ip 192.168.10.0 0.0.0.255 172.16.0.0 0.0.0.255

    access-list 170 refuse ip 192.168.10.0 0.0.0.255 172.16.0.0 0.0.0.255

    access-list 170 permit ip 192.168.10.0 0.0.0.255 any

    SOLUTION:
    With this I can access my server VIA VPN, but because of that I removed the forwarded port, the 81.83.XX. YY:8095 no longer works.
    No idea if I can do something in an ACL?
    IP nat inside source static tcp 192.168.10.68 5800 interface FastEthernet0/0 5800
    overload of IP nat inside source list 170 interface FastEthernet0/0
    IP nat inside source static tcp 192.168.10.10 80 interface FastEthernet0/0 8095
    IP nat inside source static tcp 192.168.10.68 5900 interface FastEthernet0/0 5900
    overload of IP nat inside source list interface FastEthernet0/0.245 NAT1
    !
    access-list 150 permit ip 192.168.10.0 0.0.0.255 172.16.0.0 0.0.0.255
    access-list 170 refuse ip 192.168.10.0 0.0.0.255 172.16.0.0 0.0.0.255
    access-list 170 permit ip 192.168.10.0 0.0.0.255 any
    Best regards
    Didier

    Didier,

    I'm sorry for the delay!

    I'll try to help you with this issue until he gets is resolved :-)

    Now... Certainly, I think that the best solution is to have a static IP address so that we can fill with a roadmap, which is an option?

    Federico.

  • Error offline - we are sorry, but there was a communication error with the server. Please try again and if the problem persists, contact Adobe Techincal Suport...  (INVALID_QUERY: XMLList object)?

    After a number of years of service, my Adobe Premiere CS4 gives me the following error message:

    Error offline - we are sorry, but there was a communication error with the server. Please try again and if the problem persists, contact Adobe Technical Support...  (INVALID_QUERY: XMLList object).

    I use this software on an old Dell desktop computer to two year with many members and drive.  It is a stand-alone application, not connected to a server.

    Anyone have any ideas on how to solve this problem?

    I think it has to do with the central resource is no longer supported.  Everything works OK if you ignore the message?

  • communication error with the server. callback failed for the data entry page

    Hello

    We have recently applied the corrective update EMP on EMP 11.1.2.0 111.2.1.
    We have following the architecture,

    database server: sql server 2005
    Server Foundation (OS = windows server 2008): HSS, EPMA, Manager Calc, EAS, EIS, provider's server, planning
    Essbase Server (OS = windows server 2008): essbase

    After you apply the patching EMP 11.1.2.1, we apply after Electrodes for IE 9 compactibility i.e EMP 11.1.2.1.600 patches

    1. patch 14119724 (Workspace)
    2 14142678 patch (Shared services)
    3 patch 14224664 (EPMA)
    4 patch 14464109 (planning)

    After you apply above patches, all users get error when opening planning web form through the workspace of all client computer.

    "* error communication with the server. callback failed for the data entry page. "




    When restore us only planning patch 14464109 , issue of "communication error with the server. callback failed for the data entry page "get resolved for all users, but failed for a single user IE"user xyz" "

    the user xyz have OS = windows 7 and IE 8
    user xyz can take foundation server RDP can open any form of planning successfully in vain get when doing the basic machine.

    I have following question:
    1. Why do we get error "error communicating with the server. callback failed for the data entry page"after you apply the fixes to IE9

    2. after cancellation all patches or planning one patch, why the user xyz always get the error but not other users


    Thanks in advance

    Published by: 922755 on June 7, 2013 16:08

    It might be useful to have a read of the following doc Oracle Support - "error:"error Communication with the server. " "Callback failed for the data entry page" when you open a Web form of planning with the members of the Type of text [ID 1392689.1].

    And then this question should be resolved en.600

    See you soon

    John
    http://John-Goodwin.blogspot.com/

  • vCenter 4.1/ESXi 4.1 material status "Communication error with the server.

    I am slot that a brand new installation of vCenter with two new installs of ESXi 4.1 connected on it. I use on Dell PowerEdge 2950 s ESXi servers. I tired the customized version of Dell and vmware ESXi vanilla version. My host vCenter is Windows 2008 R2.

    In vCenter, the two server ESXi, any version of ESXi, I run, I get "Communication error with the server" error when I click the tab hardware state. No data appears in the hardware status tab.

    Only suggestion of Dell has been updated with firmware/BIOS on the server level. I did and it did not help.

    Anyone has any suggestions or ideas what would cause this?

    I had exactly the same problem what is to have everyone on this thread.  I finally called VMware support.  It is certainly a problem with Tomcat.  Apparently, during my initial installation of tomcat server vCenter (on a Win2k8R2 vanilla Server / unreleased) na not create a database file.  The vCenter Server uninstalled eventuall tech and went through the Setup again.  For some reason any Tomcat created db it's good the second time.  After installation, it takes about 5 minutes for the db should be created.

    On Windows 2k8R2 it is located here: C:\Program Files\VMware\Infrastructure\tomcat\lib\xhiveConfig\data

    The name of the comic is VcCache-by default-0. XhiveDatabase.DB

    My server didn't have one at all.  The relocation has created, at the beginning it is 0KB in size.  After 5 minutes, it grows up to 25, 600KB.

    Everything in my vCenter works now correctly.  I'm on 4.1.320137

    I hope this helps.

    Dave

Maybe you are looking for